US20200364368A1 - Method and system of preserving privacy for usage of lightweight blockchain clients - Google Patents

Method and system of preserving privacy for usage of lightweight blockchain clients Download PDF

Info

Publication number
US20200364368A1
US20200364368A1 US16/944,267 US202016944267A US2020364368A1 US 20200364368 A1 US20200364368 A1 US 20200364368A1 US 202016944267 A US202016944267 A US 202016944267A US 2020364368 A1 US2020364368 A1 US 2020364368A1
Authority
US
United States
Prior art keywords
lightweight
blockchain
execution environment
trusted execution
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/944,267
Other versions
US11475157B2 (en
Inventor
Sinisa Matetic
Ghassan Karame
Srdjan Capkun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Priority to US16/944,267 priority Critical patent/US11475157B2/en
Assigned to NEC Laboratories Europe GmbH reassignment NEC Laboratories Europe GmbH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NEC EUROPE LTD.
Assigned to NEC EUROPE LTD. reassignment NEC EUROPE LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Capkun, Srdjan, MATETIC, Sinisa, KARAME, Ghassan
Publication of US20200364368A1 publication Critical patent/US20200364368A1/en
Assigned to NEC CORPORATION reassignment NEC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NEC Laboratories Europe GmbH
Application granted granted Critical
Publication of US11475157B2 publication Critical patent/US11475157B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/545Interprogram communication where tasks reside in different layers, e.g. user- and kernel-space
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • H04L2209/38
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

A full blockchain node for preserving privacy of a lightweight blockchain client in a blockchain network includes at least one computer device having an operating system. A trusted execution environment is installed on the at least one computer device such that code is executable by the trusted execution environment in isolation from the operating system. The trusted execution environment is configured to communicate with the lightweight blockchain client for performing blockchain transactions in a blockchain network.

Description

    CROSS-REFERENCE TO PRIOR APPLICATION
  • This application is a continuation of U.S. patent application Ser. No. 15/835,477, filed on Dec. 8, 2017, which is hereby incorporated by reference herein in its entirety.
  • FIELD
  • The present invention relates to blockchain networks, and in particular to a method and system of preserving privacy for usage of lightweight blockchain clients in the blockchain networks.
  • BACKGROUND
  • One use of blockchain networks is for online transactions using cryptocurrencies, such as Bitcoin. Bitcoin is a fully distributed cryptocurrency that performs time-stamping of incoming transaction coming from its users and orders them in time. Fully distributed entails that Bitcoin operates on top of a peer-to-peer (P2P) network to serve its clients. Time-stamping entails collecting transactions, ordering them by the time of arrival and including them in blocks. These blocks are tied to each other in a manner that each subsequent block contains the hash of the previous block, thereby creating a unique Bitcoin blockchain.
  • Bitcoin enables its users to perform mutual payments by issuing transactions that are connected to specific addresses. In a regular Bitcoin transaction, bitcoins (BTC) are transferred from one or more input addresses to one or more output addresses. These addresses actually indicate public keys. Only a user that knows the corresponding private key of that public-private key pair may spend the bitcoin connected to a specific public address.
  • When a user wants to perform a payment she creates a transaction with all the needed parameters, such as input and output addresses along with the amount of BTC that is to be transferred. Subsequently, the transaction is signed and sent to all nodes using the P2P network. Nodes across the network collect transactions and form blocks. These blocks are generated by a special type of nodes (clients) called miners that have to solve a hash-based proof-of-work (PoW) task. The first miner to mine the block broadcasts it to all other nodes for verification of the block correctness and inclusion to the blockchain. Bitcoin is designed in a way that all nodes in the system have to verify the transactions and blocks received from the network. This results in computational and storage intensive operations which are ever increasing with the size of the whole blockchain system.
  • The original Bitcoin paper, S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” (2008) already initially proposed lightweight clients that operate on Simplified Payment Verification (SPV) mode. Unlike full nodes, SPV nodes do not receive and validate all transactions broadcasted to the P2P network, nor do they store the whole blockchain. The verification of all transactions is offloaded to the full node to which the lightweight node connects, while a small and limited subset of transactions is still forwarded. In order for SPV clients to calculate their existing BTC balance, the full node delivers requested blocks to the SPV client based on the search (filter) criteria.
  • The filtering of transactional data from blocks, used to calculate the amount of BTC owned by a specific user using a lightweight client, is currently performed using Bloom filters as schematically shown in FIG. 1. Bloom filters were first introduced by B. H. Bloom, “Space/time trade-offs in hash coding with allowable errors,” Communications of the ACM, 13(7), pages 422-426 (1970) as a general schematic. A Bloom filter is a data structure used to evaluate membership of certain elements in the group. Bloom filters are used in lightweight clients in order to provide some level of anonymity and privacy to the end users due the probabilistic characteristics of Bloom filters. In particular, Bloom filters can be defined as using a target false positives rate which will masquerade the requested responses, so that the full node cannot create a clear one-on-one relationship between a client and all addresses. The lightweight client specifies the filter and sends it to the full node. The full node checks if transactions are relevant to this specific Bloom filter, and if yes, forwards them along with the information on amounts back to the lightweight client.
  • K. Christensen, et al. “A new analysis of the false positive rate of a bloom filter,” Information Processing Letters, 110(21), pages 944-949 (2010) and M. Hearn, et al., “Connection bloom filtering,” Bitcoin Improvement Proposal, 37 (2012) provide further information on Bloom filters.
  • To create a full Bitcoin node, a user has to install the full client node which currently requires 145 GB of space. Due to the increasing popularity of Bitcoin, the volume of transactions is ever increasing. This results in an increase in the size of the Bitcoin blockchain as well. For example, from September 2016 to September 2017, the blockchain grew over 50%, going from a size of 80 GB to a size of over 130 GB of transactional data. Taking into consideration all the available facts, wider deployment and usage of the Bitcoin cryptocurrency, a further steep increase in the blockchain size is expected. The size of the blockchain is not the only concern for the future. Additionally, the large transactional volume also incurs considerable overhead in terms of blocks and transaction verification over the P2P network. Namely, each transaction is broadcasted to all Bitcoin nodes for verification and update of the local chain residing in each node's memory.
  • For a dedicated full node, built only to support Bitcoin and operate through the protocol, the foregoing constraints might not pose a direct issue. However, with the wider adoption of Bitcoin and the increasing number of users, the foregoing constraints present problems for the blockchain network. Users in general do not want to run full client nodes and verify all incoming transactions, while they still do want to use Bitcoin and perform payments. The reason behind this is that, in order to run a full node, a user would have to have a powerful, resourceful machine that can execute the necessary operations and store the complete blockchain. This reduces the usability drastically.
  • Since the original Bitcoin paper, the Bitcoin community has released several lightweight clients, such as BitcoinJ, PicoCoin and Electrum. These operate using the SPV mode where only a small portion of the full blockchain is downloaded to accommodate the needs of the specific client. SPV mode allows normal usage of Bitcoin on power and storage-space constrained devices such as mobile phones, tablets, or older personal computers with lower processing capabilities and memory. However, the usage of lightweight clients comes at a cost, primarily privacy loss. In order to be able to run normal Bitcoin operations, the lightweight client has to rely and trust a full node that has access to the complete blockchain. As discussed above, the lightweight clients use Bloom filters in order to achieve some degree of privacy on their operations. However, A. Gervais, et al., “On the privacy provisions of bloom filters in lightweight bitcoin clients,” In Proceedings of the 30th Annual Computer Security Applications Conference, ACM, pages 326-335 (2014), which is incorporated by reference herein, determined that this method still leaks data to a compromised full node (that wants to track and spy on the lightweight clients).
  • Another technology, Software Guard Extensions (SGX) by INTEL, as schematically illustrated in FIG. 2 and described by V. Costan, et al., “Intel SGX explained,” In Cryptology ePrint Archive (2016) which is incorporated by reference herein, enables execution of security-critical application code, called enclaves, in isolation from untrusted system software. Protections in the processor ensure that a malicious operating system (OS) cannot read or modify enclave memory at runtime. To protect enclave data across executions, SGX provides a security mechanism called sealing that allows each enclave to encrypt and authenticate data for persistent storage. SGX-enabled processors are equipped with certified cryptographic keys that can issue remotely verifiable attestation statements on the software configuration of enclaves. Through these security mechanisms (isolation, sealing, attestation) SGX enables development of various applications and online services with hardened security. While SGX has been used for consensus realization, it has not been discovered prior to the present invention to have any utility in implementing lightweight clients in a blockchain network. SGX enclaves have access to the protected runtime memory only, while any other outside communication has to go through the unsecure application. Additionally, enclaves do not have access to any secure storage, trusted global or system time.
  • For runtime isolation, the SGX security architecture guarantees that enclaves are isolated from all software running outside of the enclave, including the OS, other enclaves, and peripherals. Isolation means that the control flow integrity of the enclave is preserved and other software cannot observe its state.
  • Attestation is the process of verifying that a certain enclave code has been properly initialized. In local attestation, a prover enclave can request a statement that contains measurements of its initialization sequence, enclave code and the issuer key. Another enclave on the same platform can verify this statement using a shared key created by the processor. In remote attestation, the verifier may reside on another platform.
  • Enclaves can save confidential data across executions. Sealing is the process to encrypt and authenticate enclave data for persistent storage and is further described by B. Alexander, “Introduction to Intel SGX Sealing, (2016), also incorporated by reference herein. All local persistent storage (e.g., disk) is controlled by the untrusted OS. For each enclave, the SGX architecture provides a sealing key that is private to the executing platform and the enclave.
  • SUMMARY
  • In an embodiment, the present invention provides a full blockchain node for preserving privacy of a lightweight blockchain client in a blockchain network. The full blockchain node includes at least one computer device having an operating system. A trusted execution environment is installed on the at least one computer device such that code is executable by the trusted execution environment in isolation from the operating system. The trusted execution environment is configured to communicate with the lightweight blockchain client for performing blockchain transactions in a blockchain network.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be described in even greater detail below based on the exemplary figures. The invention is not limited to the exemplary embodiments. All features described and/or illustrated herein can be used alone or combined in different combinations in embodiments of the invention. The features and advantages of various embodiments of the present invention will become apparent by reading the following detailed description with reference to the attached drawings which illustrate the following:
  • FIG. 1 schematically shows an SPV operation mode using Bloom filters;
  • FIG. 2 schematically shows an SGX operational model;
  • FIG. 3 schematically shows an improved full node in accordance with an embodiment of the present invention;
  • FIG. 4 schematically shows a system protocol for communication between lightweight clients and the full node; and
  • FIG. 5 schematically shows further details of a system protocol for communication between lightweight clients and the full node.
  • DETAILED DESCRIPTION
  • Embodiments of the present invention mitigate the privacy preservation issues that arise with lightweight clients by using trusted execution environments. As discussed above, these privacy preservation issues are unique to the blockchain network implementing lightweight clients. While usage of lightweight clients for the blockchain network, such as Bitcoin, introduces many benefits for the end user since users may perform payments on resource-constrained devices and without too much communication overhead, the increased usability comes at a price, including a loss of privacy. When a lightweight client wishes to verify the available amount of BTC on its addresses, the lightweight client has to send some identifying information to the full node in order to get a response. Bloom filters were introduced to solve the problem, but as recent work shows, information leakage still occurs when using Bloom filters.
  • Embodiments of the present invention increase privacy for lightweight clients by redesigning and improving a full node. At the same time, full functionality can remain unchanged. Thus, another security layer is provided to protect the privacy of lightweight clients without compromising operability of the system. According to embodiments of the present invention, a lightweight client is able to retrieve information about the amount of BTC connected to the addresses of the lightweight client without insecurely releasing any information about these addresses to the full node. While described herein at parts with respect to the Bitcoin system, embodiments of the present invention also apply to other blockchain systems.
  • An attacker model is designed to address a powerful adversary who controls all system software on the target platform where the full Bitcoin node is running, including the OS. SGX is modeled in accordance with an embodiment of the present invention in such a way that the adversary has the ability to schedule and restart enclaves, start multiple instances, block, delay or read and modify all messages sent by enclaves, either to the OS itself or to other entities over the network. The adversary also sits on the network layer such that the adversary is able to sniff all network traffic, delay, block, re-route and create network packets. This resembles a Dolev-Yao network attacker.
  • However, the adversary has no ability to read or modify enclave runtime memory, nor to learn any information about the private data held in the enclave data. Thus, the adversary cannot break the hardware security of SGX and cannot access processor-specific keys (e.g. attestation key, sealing key, etc.). Also, the adversary cannot break any cryptographic primitives provided by the SGX architecture, nor the primitives created by a developer that reside and operate inside of the isolated execution environment. Further, the adversary cannot compromise the lightweight client and extract information from it directly (e.g., communication between the lightweight client and the full node is cryptographically protected). To prevent the adversary from linking different client requests to the full node when observing the network (inference attack), the lightweight client could use software which enables anonymous communication, such as TOR.
  • According to embodiments of the present invention, it is assumed that the lightweight clients connect to full Bitcoin nodes when they want to acquire information about their transactions and available amounts of BTC. The design of the lightweight clients can remain generally the same, but the lightweight clients are not designed to use Bloom filters. Due to the introduction of a secure architecture inside of the full Bitcoin nodes in accordance with embodiments of the present invention, Bloom filters, as a method for preserving privacy, are not needed since the privacy is guaranteed by the usage of SGX enclaves adapted for use in the inventive arrangements of the present invention in a full node of the blockchain network. Lightweight clients can directly send requests for their transactions to the full nodes (although in an encrypted form).
  • A high-level system model can resemble the one shown in FIG. 1, without Bloom filters and with an improved full node. Lightweight clients connect to one of the improved full nodes that support full privacy preservation. A lightweight client can choose any available full node to connect to. The connection establishment between the lightweight client and the full node uses secure bootstrapping for confidential communication between the client and the enclave residing in the full node. These two entities perform an authenticated Diffie-Helman key exchange to establish a session key. The lightweight client has a unique identifier with which it can authenticate to the full node for future sessions. This is advantageous for frequent, repeated or incrementally larger requests. After the session is established, the lightweight client sends a message containing all of the transaction for which the lightweight client needs additional information. In order to prevent an attacker from snooping and gaining additional knowledge about the message itself, the messages can be always of constant size. The size itself will be defined to accommodate the majority of request. For example, the most wide-spread usage can contain x transactions with some variance v, and the message size will be set to accommodate x+v+1.
  • FIG. 3 schematically shows a low-level model of an improved full node model implemented in a blockchain network 10. On initialization (i.e., first installation of the node), a full node 11 has to download the full blockchain 14 from the P2P Bitcoin network 12. Next, the full node 11 has to create a database of unspent transaction outputs (UTXO) 13 by scanning through the whole blockchain 14. UTXO 13 will be used for each request from a lightweight client 15 to extract the necessary information. Additionally, UTXO 13 is updated regularly as each new block is appended to the blockchain 14. The changes to the full node 11 do not change the operation mode of the node for normal Bitcoin operation, neither are any of the components for verifying transactions, mining, etc., transferred to the secure SGX enclave 16. The SGX enclave 16 only performs operations that are relevant to the connected lightweight clients 15.
  • After receiving the message from a lightweight client 15, the full node 11 forwards the request to the SGX enclave 16, which decrypts it and extracts the transactions. To form a response for the specific lightweight client 15 the SGX enclave 16 has to load the UTXO 13, search through it, and save all the matching information for these transaction. These results are cached in the SGX enclave 16 and pinned to a specific identifier of the lightweight client 15. In this way, a repeated request from the same lightweight client 15 can be processed quickly. After a response is created, it is encrypted with the session key and returned to the requesting lightweight client 15. The size of the response message follow the same design as the request message explained earlier. The size is preferably constant while the exact number is to be determined upon evaluation. Additionally, if the response or the request respectively are bigger than of the pre-set constant size, two messages can be created. The lightweight client 15 receives and decrypts the response, acquiring the needed information.
  • FIG. 4 illustrates details of a system protocol for the above-described system in more detail. In a first step Si, the lightweight client 15 initiates a transmission control protocol (TCP) connection to the secure SGX enclave 16. After that, in a step S2, the lightweight client 15 performs a transport layer security (TLS) handshake and establishes secure communication with the SGX enclave 16 in the full node 11. In order to be certain of the enclave identity and that this specific service for transactional information retrieval is running inside of the secure SGX enclave 16, the lightweight client 15 performs the attestation in a step S3. If the attestation is successful, the lightweight client 15 identifies itself with a unique ID (used by the full node 11 later on for repeated requests and performance optimization) in a step S4. After the acknowledgment by the full node 11 in a step S5, the lightweight client 15 sends a request towards the SGX enclave 16 in a step S6 containing the transactions/addresses for which the lightweight client 15 needs additional information, such as the amount of unspent BTC. In a step S7, the SGX enclave 16 first checks its cached memory for this specific request tied to the unique ID of the lightweight client 15. If there exists one, the SGX enclave 16 just forwards the response created in some earlier phase in step S8. If there is no previous matching response, the SGX enclave 16 loads the UTXO 13 from the full node 11 in a step S9 and performs a search over the data in a step S10. If a result is found, the SGX enclave 16 stores the result tied to the originating client ID in its cache in a step S11. Subsequently, in a step S12, the SGX enclave 16 sends the response back to the lightweight client 15, after which the communication between the two is terminated in a step S13. Preferably, all of the messages between the SGX enclave 16 and the lightweight client 15, are authenticated, encrypted and with guaranteed freshness, thereby providing security against relay attacks. While the SGX enclave 16 does not have the ability to directly communicate over the network, the communication goes through the accompanying application (in this case, the full node 11). However, a malicious full node is not able to modify or read the exchanged messages by establishing a secure connection.
  • As shown in FIG. 5, communication occurs between the full node 11 and the lightweight client 15, and the full node 11 allows the messages to pass to the SGX enclave 16. The normal functional operations of the lightweight client 15 can remain unchanged. In steps S14 and S15, the full node periodically updates the databases of the blockchain 14 and the UTXO 13, respectively. Preferably, steps S14 and S15 are performed after each transaction is performed by or broadcasted to the full node 11 for verification.
  • One main performance metric is the time taken for the lightweight client 15 to acquire all necessary information about the amount for the addresses (accounts) of the lightweight client 15. Upon establishing a secure connection to the SGX enclave 16 residing on the full node 11, the lightweight client 15 sends a packet containing addresses for which the additional information is needed. The SGX enclave 16 will then search through the UTXO 13 from the blockchain 14 and deliver the requested result back to the lightweight client 15.
  • At the time of first setup of the system, the full node 11 has to create the UTXO 13 by scanning through the whole blockchain 14. Due to the size of the current blockchain (approx. 135 GB), the search process is going to be time consuming. Some main aggravating circumstances in this case are the disk's read speed and the load-time of blockchain data into random access memory (RAM). The created database will amount to approximately 55 million transactions and about 3 GB of storage space. The database is periodically updated after each block is added to the blockchain 14.
  • For each initial request from a new lightweight client 15, the full node 11 has to search through the whole database of the UTXO 13. In this case, some main aggravating circumstances are also the disk's read speed, load-time of database data into RAM (SGX allows only 128 MB of RAM per enclave so the database has to be loaded and searched in chunks) and entering-existing the secure isolation environment context.
  • Embodiments of the present invention provide improved performance for lightweight clients 15 that are repeating their initial request for the same addresses for which they asked the information in the past. In that case, the full node 11 only has to scan the difference in the created database of the UTXO 13 incurred from the time of the last request and the latest block available upon the new repeated request. If any new information is requested from the full node 11, the complete search procedure outlined above is repeated. Accordingly, while searching through the blockchain 14 still occurs at first setup, embodiments of the present performance thereafter permit reduced search times and computational burden using the UTXO on the improved full node 11 with the SGX enclave 16.
  • While the invention has been illustrated and described in detail in the drawings and foregoing description, such illustration and description are to be considered illustrative or exemplary and not restrictive. It will be understood that changes and modifications may be made by those of ordinary skill within the scope of the following claims. In particular, the present invention covers further embodiments with any combination of features from different embodiments described above and below. Additionally, statements made herein characterizing the invention refer to an embodiment of the invention and not necessarily all embodiments.
  • The terms used in the claims should be construed to have the broadest reasonable interpretation consistent with the foregoing description. For example, the use of the article “a” or “the” in introducing an element should not be interpreted as being exclusive of a plurality of elements. Likewise, the recitation of “or” should be interpreted as being inclusive, such that the recitation of “A or B” is not exclusive of “A and B,” unless it is clear from the context or the foregoing description that only one of A and B is intended. Further, the recitation of “at least one of A, B and C” should be interpreted as one or more of a group of elements consisting of A, B and C, and should not be interpreted as requiring at least one of each of the listed elements A, B and C, regardless of whether A, B and C are related as categories or otherwise. Moreover, the recitation of “A, B and/or C” or “at least one of A, B or C” should be interpreted as including any singular entity from the listed elements, e.g., A, any subset from the listed elements, e.g., A and B, or the entire list of elements A, B and C.

Claims (20)

What is claimed is:
1. A full blockchain node for preserving privacy of a lightweight blockchain client in a blockchain network, the full blockchain node comprising:
at least one computer device having an operating system; and
a trusted execution environment installed on the at least one computer device such that code is executable by the trusted execution environment in isolation from the operating system, the trusted execution environment being configured to communicate with the lightweight blockchain client for performing blockchain transactions in a blockchain network.
2. The full blockchain node according to claim 1, wherein the at least one computer device includes a non-transitory memory containing unspent transaction outputs (UTXO) for the blockchain network, and wherein the trusted execution environment is configured to load and search the UTXO and send a response to a request from the lightweight blockchain client for at least one transaction or address based on a match from the searching the UTXO.
3. The full blockchain node according to claim 2, wherein the trusted execution environment is configured to store information about the request from the lightweight blockchain client and/or an identifier of the lightweight blockchain client in a cache memory of the trusted execution environment and to check, prior to the loading and the searching of the UTXO from the non-transitory memory of the at least one computer device, whether a response has been previously provided based on the information about the request from the lightweight blockchain client and/or an identifier of the lightweight blockchain client.
4. The full blockchain node according to claim 2, wherein the trusted execution environment is configured to store information about the match a cache memory of the trusted execution environment, to check the cache memory for a later request from the lightweight blockchain client or another lightweight blockchain client so as to determine whether an earlier response has been provided for the later request, and to provide the earlier response without again searching the UTXO.
5. The full blockchain node according to claim 2, wherein the trusted execution environment is configured to store a result of the match of the searching of the UTXO in a cache memory of the trusted execution environment tied to a unique identifier of the lightweight blockchain client.
6. The full blockchain node according to claim 2, wherein the at least one computer device is configured to update the UTXO stored in the non-transitory memory to include transactions in one or more blocks added to the blockchain network.
7. The full blockchain node according to claim 2, wherein the at least one computer device is configured to update the UTXO stored in the non-transitory memory based on the response sent to the lightweight blockchain client.
8. The full blockchain node according to claim 1, wherein the trusted execution environment is configured to send responses to the lightweight blockchain client having a constant size.
9. The full blockchain node according to claim 1, wherein the trusted execution environment is configured to perform an attestation with the lightweight blockchain client.
10. The full blockchain node according to claim 1, wherein the trusted execution environment is configured to establish a secure communication channel with the lightweight blockchain client by performing a transport layer security (TLS) handshake with the lightweight blockchain client in response to the lightweight blockchain client initiating a transmission control protocol (TCP) connection with the trusted execution environment.
11. A method for preserving privacy of a lightweight blockchain client in a blockchain network, the method comprising:
receiving a request from the lightweight blockchain client for at least one transaction or address at a trusted execution environment of a full blockchain node; and
using the trusted execution environment of the full blockchain node to provide a response to the request from the lightweight blockchain client.
12. The method according to claim 11, further comprising searching, by the trusted execution environment, unspent transaction outputs (UTXO) for the blockchain network to determine the response.
13. The method according to claim 12, wherein the UTXO is loaded from a non-transitory memory of the full blockchain node.
14. The method according to claim 12, further comprising storing the response or information about a match from the searching the UTXO in a cache memory of the trusted execution environment together with a unique identifier of the lightweight blockchain client.
15. The method according to claim 14, further comprising checking the cache memory after receiving a later request from the lightweight blockchain client using the unique identifier of the lightweight blockchain client, and, in a case that the checking results in a determination that the response or the information about the match from the searching the UTXO provides a later response to the later request, providing the later response to the lightweight blockchain client.
16. The method according to claim 11, further comprising the trusted execution environment performing an attestation with the lightweight blockchain client.
17. The method according to claim 11, further comprising the trusted execution environment having a secure communication channel with the lightweight blockchain client established by performing a transport layer security (TLS) handshake with the lightweight blockchain client in response to the lightweight blockchain client initiating a transmission control protocol (TCP) connection with the trusted execution environment.
18. A lightweight blockchain client for preserving privacy of the lightweight blockchain client in a blockchain network, the lightweight blockchain node comprising one or more processors which, alone or in combination are configured to provide for execution of the following steps:
initiating a transmission control protocol (TCP) connection with a trusted execution environment of a full blockchain node;
establishing a secure communication channel to the trusted execution environment by performing a transport layer security (TLS) handshake with the trusted execution environment; and
using the secure communication channel to send requests to the trusted execution environment for at least one transaction or address for the blockchain network, and to receive responses to the requests from the trusted execution environment.
19. The lightweight blockchain client according to claim 18, being further configured to send the requests such that the requests have a constant size.
20. The lightweight blockchain client according to claim 18, being configured for anonymous communication.
US16/944,267 2017-12-08 2020-07-31 Method and system of preserving privacy for usage of lightweight blockchain clients Active 2037-12-23 US11475157B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/944,267 US11475157B2 (en) 2017-12-08 2020-07-31 Method and system of preserving privacy for usage of lightweight blockchain clients

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/835,477 US10783272B2 (en) 2017-12-08 2017-12-08 Method and system of preserving privacy for usage of lightweight blockchain clients
US16/944,267 US11475157B2 (en) 2017-12-08 2020-07-31 Method and system of preserving privacy for usage of lightweight blockchain clients

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/835,477 Continuation US10783272B2 (en) 2017-12-08 2017-12-08 Method and system of preserving privacy for usage of lightweight blockchain clients

Publications (2)

Publication Number Publication Date
US20200364368A1 true US20200364368A1 (en) 2020-11-19
US11475157B2 US11475157B2 (en) 2022-10-18

Family

ID=63035851

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/835,477 Active 2039-03-21 US10783272B2 (en) 2017-12-08 2017-12-08 Method and system of preserving privacy for usage of lightweight blockchain clients
US16/944,267 Active 2037-12-23 US11475157B2 (en) 2017-12-08 2020-07-31 Method and system of preserving privacy for usage of lightweight blockchain clients

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US15/835,477 Active 2039-03-21 US10783272B2 (en) 2017-12-08 2017-12-08 Method and system of preserving privacy for usage of lightweight blockchain clients

Country Status (2)

Country Link
US (2) US10783272B2 (en)
EP (1) EP3496329B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230074475A1 (en) * 2021-09-01 2023-03-09 Fluency Group Ltd. Systems And Methods For Implementing Privacy Layer In CBDC Networks

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107239479B (en) * 2017-03-28 2020-03-13 创新先进技术有限公司 Block chain based data storage and query method and device
US10783272B2 (en) * 2017-12-08 2020-09-22 Nec Corporation Method and system of preserving privacy for usage of lightweight blockchain clients
US11303445B2 (en) * 2018-03-29 2022-04-12 Nec Corporation Method and system of preserving privacy for usage of lightweight blockchain clients
US11063759B2 (en) * 2018-04-27 2021-07-13 The University Of Akron Blockchain-empowered crowdsourced computing system
JP6816297B2 (en) * 2018-12-13 2021-01-20 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Data separation in blockchain network
US11108559B2 (en) * 2019-01-02 2021-08-31 International Business Machines Corporation Producing proof of receipt, existence and other data provenance evidence
WO2019101229A2 (en) * 2019-03-04 2019-05-31 Alibaba Group Holding Limited Updating blockchain world state merkle patricia trie subtree
CA3058238C (en) * 2019-03-21 2021-03-02 Alibaba Group Holding Limited Data isolation in blockchain networks
CN110278264B (en) * 2019-06-20 2023-02-21 深圳前海微众银行股份有限公司 Block chain-based cross-link communication method and device and transaction system
CN110378697B (en) * 2019-07-22 2023-03-31 南京信息工程大学 Block chain light node UTXO transaction verification method and device based on RSA accumulator
SG11202002782RA (en) * 2019-08-12 2021-03-30 Advanced New Technologies Co Ltd Blockchain-based paperless documentation
CN110532767B (en) * 2019-08-19 2021-06-11 上海交通大学 Internal isolation method for SGX (secure gateway) security application
CN110580418B (en) * 2019-11-08 2020-04-07 支付宝(杭州)信息技术有限公司 Private data query method and device based on block chain account
US11263310B2 (en) 2019-11-26 2022-03-01 Red Hat, Inc. Using a trusted execution environment for a proof-of-work key wrapping scheme that verifies remote device capabilities
US11520878B2 (en) 2019-11-26 2022-12-06 Red Hat, Inc. Using a trusted execution environment for a proof-of-work key wrapping scheme that restricts execution based on device capabilities
CN111027947B (en) * 2019-12-06 2023-09-19 湖北文理学院 UTXO wallet selection method, device, storage medium and device
CN111368297B (en) * 2020-02-02 2023-02-28 西安电子科技大学 Privacy protection mobile malicious software detection method, system, storage medium and application
CN111416860B (en) * 2020-03-17 2023-03-10 百度在线网络技术(北京)有限公司 Transaction processing method and device based on block chain, electronic equipment and medium
CN111709745A (en) * 2020-06-09 2020-09-25 浙江大学 SGX-based block chain transaction security protection system and method thereof
CN111683101B (en) * 2020-06-16 2021-01-22 铭数科技(青岛)有限公司 Autonomous cross-domain access control method based on block chain
CN112333158B (en) * 2020-10-20 2022-11-04 杭州云象网络技术有限公司 Privacy protection method and system based on block chain all-in-one machine
CN112104517B (en) * 2020-11-23 2021-02-05 腾讯科技(深圳)有限公司 Data processing method based on block chain network and related device
CN112734424B (en) * 2021-01-05 2023-09-26 重庆邮电大学 Privacy protection payment method and system based on blockchain
US11836068B2 (en) * 2021-01-14 2023-12-05 Parasoft Corporation System and method for recommending static analysis fixes
KR102650336B1 (en) * 2021-05-04 2024-03-22 계명대학교 산학협력단 Method and apparatus for providing lightweight blockchain using external strorage and pbft consensus algorithm
US11902426B2 (en) * 2021-06-26 2024-02-13 Ceremorphic, Inc. Efficient storage of blockchain in embedded device
CN113259135B (en) * 2021-07-06 2022-01-21 常州市建筑科学研究院集团股份有限公司 Lightweight blockchain communication authentication device and method for detecting data tamper
CN113450224B (en) * 2021-07-13 2024-02-27 成都质数斯达克科技有限公司 Transaction processing method, device, equipment and storage medium based on UTXO model
CN115412275A (en) * 2022-05-23 2022-11-29 蚂蚁区块链科技(上海)有限公司 Trusted execution environment-based private computing system and method

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
WO2018006072A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. Systems and method for forming, storing, managing,and executing contracts
US10713731B2 (en) * 2016-07-22 2020-07-14 Nec Corporation Method for secure ledger distribution and computer system using secure distributed ledger technology
WO2018058441A1 (en) * 2016-09-29 2018-04-05 Nokia Technologies Oy Method and apparatus for trusted computing
CN110050474A (en) * 2016-12-30 2019-07-23 英特尔公司 The type name of subobject for the composite object in Internet of Things network and block chain
US10691793B2 (en) * 2017-02-20 2020-06-23 AlphaPoint Performance of distributed system functions using a trusted execution environment
AU2018230763A1 (en) * 2017-03-08 2019-10-31 Ip Oversight Corporation System and method for creating commodity asset-secured tokens from reserves
US10938567B2 (en) * 2017-09-12 2021-03-02 Kadena Llc Parallel-chain architecture for blockchain systems
US10887090B2 (en) * 2017-09-22 2021-01-05 Nec Corporation Scalable byzantine fault-tolerant protocol with partial tee support
US20190095879A1 (en) * 2017-09-26 2019-03-28 Cornell University Blockchain payment channels with trusted execution environments
US10868865B2 (en) * 2017-11-20 2020-12-15 Moshe Shadmon System and apparatus to manage data using a peer-to-peer network and the blockchain
US11244309B2 (en) * 2017-11-22 2022-02-08 Cornell University Real-time cryptocurrency exchange using trusted hardware
US10783272B2 (en) * 2017-12-08 2020-09-22 Nec Corporation Method and system of preserving privacy for usage of lightweight blockchain clients
US11489816B2 (en) * 2018-07-31 2022-11-01 Ezblock Ltd. Blockchain joining for a limited processing capability device and device access security

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230074475A1 (en) * 2021-09-01 2023-03-09 Fluency Group Ltd. Systems And Methods For Implementing Privacy Layer In CBDC Networks

Also Published As

Publication number Publication date
EP3496329B1 (en) 2021-09-01
US10783272B2 (en) 2020-09-22
US20190180047A1 (en) 2019-06-13
EP3496329A1 (en) 2019-06-12
US11475157B2 (en) 2022-10-18

Similar Documents

Publication Publication Date Title
US11475157B2 (en) Method and system of preserving privacy for usage of lightweight blockchain clients
US11303445B2 (en) Method and system of preserving privacy for usage of lightweight blockchain clients
KR102151907B1 (en) Blockchain data processing and storage in a trusted execution environment
US20230224167A1 (en) Access control method based on zero-trust security, device, and storage medium
CN110537346B (en) Safe decentralized domain name system
CN1679066B (en) Encryption key server
AU2009294201B2 (en) Authorization of server operations
CN112073400A (en) Access control method, system and device and computing equipment
EP3537684B1 (en) Apparatus, method, and program for managing data
US20210081935A1 (en) System and method for providing privacy-preserving proofs of membership
US11399013B2 (en) Secure service mesh
CN110149323B (en) Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity
Kim et al. A security analysis of blockchain-based did services
US20200184467A1 (en) System and method for providing a secure transaction network
Puthal et al. Decision tree based user-centric security solution for critical IoT infrastructure
US11893577B2 (en) Cryptographic key storage system and method
Zanjani et al. Securing the Internet of Things via Blockchain-Aided Smart Contracts
JP2007036389A (en) Hand-over method of tls session information, and computer system
Al-Otaibi Distributed multi-party security computation framework for heterogeneous internet of things (IoT) devices
JP6939313B2 (en) Distributed authentication system
US20220114579A1 (en) System and method for oblivious information retrieval
Hsu et al. The design and implementation of a lightweight CoAP-based IoT framework with smart contract security guarantee
CN114329596A (en) Firmware updating method, device and system for Internet of things equipment
KR20020083551A (en) Development and Operation Method of Multiagent Based Multipass User Authentication Systems
Kandil et al. Mobile agents' authentication using a proposed light Kerberos system

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: NEC LABORATORIES EUROPE GMBH, GERMANY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NEC EUROPE LTD.;REEL/FRAME:053389/0211

Effective date: 20171220

Owner name: NEC EUROPE LTD., GERMANY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MATETIC, SINISA;KARAME, GHASSAN;CAPKUN, SRDJAN;SIGNING DATES FROM 20171204 TO 20171208;REEL/FRAME:053389/0205

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCV Information on status: appeal procedure

Free format text: APPEAL BRIEF (OR SUPPLEMENTAL BRIEF) ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

AS Assignment

Owner name: NEC CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NEC LABORATORIES EUROPE GMBH;REEL/FRAME:060680/0107

Effective date: 20200817

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE